Join our Telegram channel - t.me/whiteseconlinecybersecurityorg Nmap Pdf - drive.google.com/file/d/1aQAN9A35ZkojGvqcLw0yTWAgYXbt8-pe/view?usp=sharing checkout our Advance Android Hacking Course for ethical hackers - trainings.whitesec.org/adv checkout our RED TEAM TRAINING - trainings.whitesec.org Master in wifi hacking in hindi - trainings.whitesec.org/wifi-hacking-in-hindi/
Bro, you are just an amazing guy ✨, keep it up bro, Your TH-cam courses are far better than the paid courses of any institute i have ever seen. Thank you soo much brother 🙇🏻♂️
bro your your fckk awesome bro you killed the whole story of nmap in one class even paid course is lacking to tell but your explanation is getting like one of our friend is telling.
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that👏👏
I’m glad you found the Nmap video helpful! I’ll definitely consider making a video on Metasploit. Stay tuned for more content, and thanks for the suggestion! 👏👏
Thank you so much for your kind words! I'm thrilled to hear that you found the video helpful and enjoyed the explanation. Your feedback means a lot and motivates me to keep making great content. If you have any more questions or need further clarification on anything, just let me know. Thanks again for your support!
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that ☺️
Namaste! Thank you so much for your kind words! 😊 The message "Exploit completed, but no session was created" usually means the exploit ran successfully, but it couldn't establish a session with the target. This can happen for various reasons, like network issues, firewall restrictions, or the target system blocking the connection. Double-check your setup and ensure there are no barriers preventing the session from being established. Let me know if you need more help!
sir in port scaning my kali terminal not able to scan it shows the,,server seems down ... ping probes , try -Pn .....are the problem....how to solve and what it is..plz clear my doubt sir ASPA....❤😢
Thanks for the suggestion! A full course on Metasploit, Burp Suite, and Bug Bounty programs sounds like a fantastic idea. We’ll definitely consider creating content on these topics. Stay tuned for updates, and if you have any specific questions or areas you'd like covered, let us know!
Hi, It sounds like you're facing some challenges with setting up Metasploitable3. I've provided clear instructions in the video, so I recommend giving it another watch to ensure you follow each step accurately. If you have any specific questions or need further assistance, feel free to ask!
i have seen this video so many scan tech's so many port scans so many ports so many commands how do you remember where should we practice this tgings please help
Nmap can be overwhelming with all the different commands and options. A good way to remember them is to practice regularly and keep a cheat sheet handy. You can also use online labs like Hack The Box or TryHackMe to get hands-on experience in a structured environment. Don’t worry-over time, it’ll become much more familiar! If you need specific commands or examples, just let me know!
Great question! Using sudo su switches to the root user, which gives you full access without needing to enter sudo for each command. However, this can be risky because it allows any command you run to have root privileges, which increases the chance of accidentally making system-altering changes. By using sudo for individual commands, you limit the scope of elevated privileges to just the commands you need to run with root access. This practice helps maintain a safer environment by reducing the potential for unintended system modifications. In short, it's about balancing convenience with security!
Hey please help me can you share the link of when you copied link address in metasploitable 3 (13:07) cause in my edge its not showing this option and when i am selecting link of corrupted file thats not working please help
I need an answer please, can this tool be used to find my own ip if I did not give it to someone else and they use this tool nmap? I am having issues ever since I moved into new area.
Still my metasploit isn't getting downloaded as i am not able to copy the link .can you provide this link here which you copied in internet downloaded manager
@whiteseccybersecurity sir i have a download manager but unable to copy the link from download button and i think others are also facing same issue .i am doing right click on it still .there is no option of copy the link
Thank you for your feedback! I understand that the length might seem a bit much, but it's important to cover all aspects of Nmap thoroughly to provide a complete and valuable course. Each section is designed to ensure you get a comprehensive understanding of the tool. I appreciate your patience and hope you find the content useful!
Thanks for your comment! In the latest video, I discussed methods that typically require an adapter for effective Wi-Fi penetration testing. While some basic checks can be done without specialized hardware, using an adapter generally provides more accurate results and a broader range of testing capabilities. If you have any more questions or need further clarification, feel free to ask!
For the notes PDF, please check the pinned comment on this video. It should have the link or information you need for revision. If you have any trouble finding it, let me know!
hey, hope you’re doing well. I need some help with an assignment and I was wondering if we could get in contact please let me know. I am really struggling and it’s due very soon.
Hey! I’m sorry to hear you're having trouble with your assignment. For the quickest support, please reach out to us on WhatsApp. Our team will be happy to help you out there. Looking forward to assisting you!
Thank you so much for the fantastic feedback! I’m really glad you enjoyed the video and found it useful. It’s great to hear that you’ve discovered the channel and found value in the content. If you have any more topics you’d like to see or questions about Nmap, feel free to let me know. Thanks for your support!
Join our Telegram channel - t.me/whiteseconlinecybersecurityorg
Nmap Pdf - drive.google.com/file/d/1aQAN9A35ZkojGvqcLw0yTWAgYXbt8-pe/view?usp=sharing
checkout our Advance Android Hacking Course for ethical hackers - trainings.whitesec.org/adv
checkout our RED TEAM TRAINING - trainings.whitesec.org
Master in wifi hacking in hindi - trainings.whitesec.org/wifi-hacking-in-hindi/
Bro, you are just an amazing guy ✨, keep it up bro, Your TH-cam courses are far better than the paid courses of any institute i have ever seen. Thank you soo much brother 🙇🏻♂️
Thank you so much 😀
One of the best YT Channels with the best content. Can't thank you enough sir!
Glad you enjoy it!
Honestly, this is the best video I've watched on nmap...
I never knew such a good channel existed.
bro your your fckk awesome bro you killed the whole story of nmap in one class even paid course is lacking to tell but your explanation is getting like one of our friend is telling.
Thank you ❤❤❤
Sir..!! 🎉 I don't know how to thank you for your videos❤
Glad you like them!
The Energy, quality, and Effort you have put in this video is amazing. Thanks a lot for this amazing video! May God bless you.
Thank you so much ❤
salute to your dedication for making this video it helped really alot to me.
Thank you so much for your kind words! I'm truly glad to hear that the video was helpful to you.
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that👏👏
I’m glad you found the Nmap video helpful! I’ll definitely consider making a video on Metasploit. Stay tuned for more content, and thanks for the suggestion! 👏👏
Everything is very nicely organized and presented, don’t worry about your accent brother, it’s good and very easily understandable..👍
Thanks a lot for your kind words! I'm glad you found everything organized and easy to understand. Your support means a lot!
This is a video worth watching more than once... So good. Good job sir.
Glad to hear that ❤
bro this channel is a GEM!!
thank you kind sir
Glad you enjoy it!
Excellent course! Thank you for posting
Glad you enjoyed it!
Bahut acha lga yar thanks bhai😊
thank you so much sir for this video learnt many things and loved ur voice and we loved ur paitance for the explaination once again tq sir
Thank you so much for your kind words! I'm thrilled to hear that you found the video helpful and enjoyed the explanation. Your feedback means a lot and motivates me to keep making great content. If you have any more questions or need further clarification on anything, just let me know. Thanks again for your support!
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that
☺️
Thanks for the feedback! I'll consider Metasploit for future videos.
@@whiteseccybersecurity❤️
Thank you so much bro ❤
Your welcome
great tut bro.
best channel for learning
keep it up
Thank you ❤
Awesome. Thanks bro
Welcome ❤
Sir your video's is mind blowing.......
Thank you...... Sir... 😊
So nice of you
Thanks SIR 🙏
Most welcome
Thanks bro !! I love you ❤
You're welcome!
very exiting and plz do more vedioes , this was amazing
Thank you,
We will!
Behtareen 👌
Thank you ❤
thanks sir for making video on nmap
Always welcome
amazing bro you are the best
Thank you so much 😀
He rose from the ashes indeed
What are the courses you provide for this field i am eager to get enrolled in it you teaching style is awsome
contact us on whatsapp wa.me/918019263448
You done a great Job bro..
Thanks a ton ❤
Thank you so much
You're very welcome! I'm glad you found the course helpful.
I love your videos!
Thanks
God bless you man ❤
Thank you 😊
as always fire. thank you sir
your welcome ❤
Thank You So Much Sir, 😊😊😊😊
Most welcome
good channel youtube
thnaks
Welcome
Namaste Sir your teaching is vvvvery good sir. sir i am getting the result like "Exploit completed, but no session was created."
Namaste! Thank you so much for your kind words! 😊 The message "Exploit completed, but no session was created" usually means the exploit ran successfully, but it couldn't establish a session with the target. This can happen for various reasons, like network issues, firewall restrictions, or the target system blocking the connection. Double-check your setup and ensure there are no barriers preventing the session from being established. Let me know if you need more help!
Antivirus is detecting that payload make sure real time protection and all the AV software and measures are disabled .
sir in port scaning my kali terminal not able to scan it shows the,,server seems down ... ping probes , try -Pn .....are the problem....how to solve and what it is..plz clear my doubt sir ASPA....❤😢
You are performing a scanning on live IP addresses or in a lab environment ?
@whiteseccybersecurity oky sir...thanks for reply...now this problem is solve...after switch off the both ....in lab..
better explain video
Thank you ❤
Nice tutorial
Thank you ❤
Please, make Metasploit, Burp suite and bug Bounty courses
Thanks for the suggestion! A full course on Metasploit, Burp Suite, and Bug Bounty programs sounds like a fantastic idea. We’ll definitely consider creating content on these topics. Stay tuned for updates, and if you have any specific questions or areas you'd like covered, let us know!
@@whiteseccybersecurity Sir, I am saying separate course on each one.
Great 💯
Thank you
sir , u said u will do a course on networking , but u havenot done it . please do it sir
soon.
@@whiteseccybersecurity thanks for replying but please do it soon sir , I will help in my semester examinations
@@whiteseccybersecurity when
Please make some content for the Digital Forensic too.!!
Noted!
best explicated tutorial i want you to be my father
Haha, that’s one of the best compliments I’ve ever gotten!
@@whiteseccybersecurity thank you again
hey sir , i downloaded the metaexploitabel 3 from crome and uable to setup it , whaat can i do>???
Hi,
It sounds like you're facing some challenges with setting up Metasploitable3. I've provided clear instructions in the video, so I recommend giving it another watch to ensure you follow each step accurately. If you have any specific questions or need further assistance, feel free to ask!
Nice 🙂🙂
Thanks 😊
Salom❤
Walikum asalam ❤
Start with cyber security please sir❤
sure 👍👍
Sir how I make their notes ?? It's to complicated for me , I don't know how to make this lecture notes ??
I recommend watching the entire course. Once you do, you'll find that it's not as complicated as it may seem.
thanks
Welcome
i have seen this video so many scan tech's so many port scans so many ports so many commands how do you remember where should we practice this tgings please help
Nmap can be overwhelming with all the different commands and options. A good way to remember them is to practice regularly and keep a cheat sheet handy. You can also use online labs like Hack The Box or TryHackMe to get hands-on experience in a structured environment. Don’t worry-over time, it’ll become much more familiar! If you need specific commands or examples, just let me know!
@@whiteseccybersecurity thank you ♥️
why dont we use sudo su then entering sudo every time manually
Great question! Using sudo su switches to the root user, which gives you full access without needing to enter sudo for each command. However, this can be risky because it allows any command you run to have root privileges, which increases the chance of accidentally making system-altering changes.
By using sudo for individual commands, you limit the scope of elevated privileges to just the commands you need to run with root access. This practice helps maintain a safer environment by reducing the potential for unintended system modifications.
In short, it's about balancing convenience with security!
@@whiteseccybersecurity Thank you so much for your insightful reply!!
Eh I didn't expect that nmap tutorial can be 7 hours long. 😅
It's a powerful tool, so it needs a thorough explanation.
@@whiteseccybersecurity hello nice video iam watching but installation problem in vm ware
Hey please help me can you share the link of when you copied link address in metasploitable 3 (13:07) cause in my edge its not showing this option and when i am selecting link of corrupted file thats not working please help
Hello,
Download from here - portal.cloud.hashicorp.com/vagrant/discover/rapid7/metasploitable3-win2k8
I need an answer please, can this tool be used to find my own ip if I did not give it to someone else and they use this tool nmap? I am having issues ever since I moved into new area.
i think we solved your query on whatsapp
Still my metasploit isn't getting downloaded as i am not able to copy the link .can you provide this link here which you copied in internet downloaded manager
Download from here no need to use Download Manager just Download normally - portal.cloud.hashicorp.com/vagrant/discover/rapid7
@whiteseccybersecurity sir i have a download manager but unable to copy the link from download button and i think others are also facing same issue .i am doing right click on it still .there is no option of copy the link
I can't install metasploitable win but ub1404 is running ..is it ok to work with it??
sure you can work with that if you want download metasploitable win then download from here - portal.cloud.hashicorp.com/vagrant/discover/rapid7
Sir, will you share the PPT
soon👍
Amazing content but it seems a little bit long.
Thank you for your feedback! I understand that the length might seem a bit much, but it's important to cover all aspects of Nmap thoroughly to provide a complete and valuable course. Each section is designed to ensure you get a comprehensive understanding of the tool. I appreciate your patience and hope you find the content useful!
translation please thanks a lot for the job
sir is ot possible to hack a simple wifi password with out adaptor like u said in latest wifi hacking video
Thanks for your comment! In the latest video, I discussed methods that typically require an adapter for effective Wi-Fi penetration testing. While some basic checks can be done without specialized hardware, using an adapter generally provides more accurate results and a broader range of testing capabilities. If you have any more questions or need further clarification, feel free to ask!
I downloaded through free download manager but its showing the same name what should i do?
Watch our Nethunter course there we covered How to Extract it.
how can I install Metasploitable 3 on Mac os?
use VirtualBox and boot metasploitable 3
Brooo tandani nano tane tandano (Rocky Bhai mothe sentiment)
😂🤣👍
Can I translate the videos into Arabic? Please
where is a notes pdf ? muje revise ke liye chahiye
For the notes PDF, please check the pinned comment on this video. It should have the link or information you need for revision. If you have any trouble finding it, let me know!
hey, hope you’re doing well. I need some help with an assignment and I was wondering if we could get in contact please let me know. I am really struggling and it’s due very soon.
Hey! I’m sorry to hear you're having trouble with your assignment. For the quickest support, please reach out to us on WhatsApp. Our team will be happy to help you out there. Looking forward to assisting you!
Can open translate TH-cam
“Let me tell you one thing guys”
Tell me all of it.
Where is the pdf ??
can you turn on sub english?
try to use chrome extension search "subtitles" and install it.
Bhi jan hindi may bideo banawo phir views zeyada ho gay English language may videos ka koye fida nahe ok
❤😊 hindi may benefits ha
Please all video subtittle Country Indonesia
You can use extensions like "Subtitles for TH-cam" or "Amara" to easily add subtitles to videos.
@whiteseccybersecurity ok saya coba, thanks
HELLO
Hi
Do udemy giveaway
soon 👍
sub spanish :c
Honestly, this is the best video I've watched on nmap...
I never knew such a good channel existed.
Thank you so much for the fantastic feedback! I’m really glad you enjoyed the video and found it useful. It’s great to hear that you’ve discovered the channel and found value in the content. If you have any more topics you’d like to see or questions about Nmap, feel free to let me know. Thanks for your support!
Thanks 🙏
You’re welcome 😊
Can I translate the videos into Arabic? Please